CVE-2018-10925
Public on 2018-08-09
Modified on 2018-12-07
Description
It was discovered that PostgreSQL failed to properly check authorization on certain statements involved with "INSERT ... ON CONFLICT DO UPDATE". An attacker with "CREATE TABLE" privileges could exploit this to read arbitrary bytes server memory. If the attacker also had certain "INSERT" and limited "UPDATE" privileges to a particular table, they could exploit this to update other columns in the same table.
Severity
CVSS v3 Base Score
See breakdown
Affected Packages
Platform | Package | Release Date | Advisory | Status |
---|---|---|---|---|
Amazon Linux 1 | postgresql93 | 2018-09-19 | ALAS-2018-1079 | Fixed |
Amazon Linux 1 | postgresql94 | 2018-09-19 | ALAS-2018-1079 | Fixed |
Amazon Linux 1 | postgresql95 | 2018-09-19 | ALAS-2018-1079 | Fixed |
Amazon Linux 1 | postgresql95 | 2018-12-06 | ALAS-2018-1118 | Fixed |
Amazon Linux 1 | postgresql96 | 2018-09-05 | ALAS-2018-1074 | Fixed |
Amazon Linux 1 | postgresql96 | 2018-12-06 | ALAS-2018-1119 | Fixed |
CVSS Scores
Score Type | Score | Vector | |
---|---|---|---|
Amazon Linux | CVSSv3 | 7.1 | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N |
NVD | CVSSv2 | 5.5 | AV:N/AC:L/Au:S/C:P/I:P/A:N |
NVD | CVSSv3 | 8.1 | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N |